Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title zabbix security update
Informations
Name DSA-2539 First vendor Publication 2012-09-06
Vendor Debian Last vendor Modification 2012-09-06
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that Zabbix, a network monitoring solution, does not properly validate user input used as a part of an SQL query. This may allow unauthenticated attackers to execute arbitrary SQL commands (SQL injection) and possibly escalate privileges.

For the stable distribution (squeeze), this problem has been fixed in version 1:1.8.2-1squeeze4.

For the testing distribution (wheezy), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in version 1:2.0.2+dfsg-1.

We recommend that you upgrade your zabbix packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2539

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20152
 
Oval ID: oval:org.mitre.oval:def:20152
Title: DSA-2539-1 zabbix - SQL injection
Description: It was discovered that Zabbix, a network monitoring solution, does not properly validate user input used as a part of an SQL query. This may allow unauthenticated attackers to execute arbitrary SQL commands (SQL injection) and possibly escalate privileges.
Family: unix Class: patch
Reference(s): DSA-2539-1
CVE-2012-3435
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): zabbix
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 102

OpenVAS Exploits

Date Description
2012-09-15 Name : Debian Security Advisory DSA 2539-1 (zabbix)
File : nvt/deb_2539_1.nasl
2012-09-04 Name : Fedora Update for zabbix FEDORA-2012-12488
File : nvt/gb_fedora_2012_12488_zabbix_fc16.nasl
2012-09-04 Name : Fedora Update for zabbix FEDORA-2012-12496
File : nvt/gb_fedora_2012_12496_zabbix_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2013-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-15.nasl - Type : ACT_GATHER_INFO
2012-10-30 Name : The remote web server hosts a PHP application that is prone to a SQL injectio...
File : zabbix_frontend_itemid_sqli.nasl - Type : ACT_ATTACK
2012-09-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2539.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12488.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12496.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:31:19
  • Multiple Updates